Crux For Technical Talent

Build Your Career in Cybersecurity -
YOUR WAY

01.
Contract/ fractional
Want flexibility and variety? Indicate your target areas of work and your availability, and we will match you with opportunities
You name your own bill rate. You control what you make.
02.
Contract to hire
Sometimes it makes sense both ways to 'try before you buy.' We will match you up with opportunities that allow you to get to know a company and the people before committing to a full time role
03.
Full time
Get matched with full time job opportunities via our job board and proprietary roles that we are recruiting for

How t ks‍

Cyber River
01.
Join Crux
Abstract Art
02.
Help us get to know you
Abstract Lightbulb
03.
Access jobs custom tailored to you
Cyber City
04.
Receive ongoing career resources and guidance
Abstract Heart
05.
Find work you love
05.
Find work you love

Recent Jobs

Sr. Account Executive West
ZeroFox
State
Remote
Remote Elig.
On-site
Seniority
Experienced
Domain
Cross-domain
Salary ($K)
-
Not disclosed
Services Engagement Manager
Semperis
State
Texas
Remote Elig.
Remote
Seniority
Senior
Domain
Administrative
Salary ($K)
-
Not disclosed
Sr. Software Dev. Engineer
Securiti
State
California
Remote Elig.
On-site
Seniority
Experienced
Domain
Product
Salary ($K)
-
Not disclosed
On-site
State
Remote
Remote Elig.
On-site
Not disclosed
Seniority
Experienced
Domain
Cross-domain
Salary ($K)
-
Not disclosed
Oversee and Govern

Summary:

ZeroFox seeks proven, creative, and results-driven closers to win business at the C-Level. Selected applicants will sell ZeroFox's unprecedented technology across a wide array of industries, sectors, organizations, and market segments. This is a tremendous opportunity to sell in-demand solutions in a market with little competition. Sales Executives work on the company's front lines, increasing product awareness and providing solutions for one of security's newest and most pervasive security threats. Charged with converting qualified leads into won business, this high-visibility role within ZeroFox is critical to the organization's success. Qualified applicants must possess a customer-centric focus and demonstrate a history of quota attainment.

ZeroFox’s enterprise platform gives you the ability to enable real-time visibility of social media cyber threats, giving our clients situational awareness previously unavailable. Our day-to-day is a fast-paced startup environment that is constantly evolving, honing in on our vision to bring advanced security protection to every organization, regardless of size, budget, industry or location.

Company Overview:

ZeroFox is on a mission to make the internet safer for all. Innovation is at our core – we are relentless in the pursuit of finding new ways to disrupt external cyber threats on the surface, deep, and dark web. ZeroFox offers the only unified cybersecurity platform combining advanced AI analytics, digital risk and privacy protection, full-spectrum threat intelligence, and a robust portfolio of breach, incident and takedown response capabilities to protect customers from growing threats across the external attack surface. It’s a great time to join us in the Fox Den – with fresh private equity funding, expanding investments in AI, a people-first culture, and centers of excellence around the world, we’re growing like never before. If you’re looking for a mission-oriented, customer-focused, collaborative team and ready to take the fight to the adversary, apply to join us in the Den today.

  • Manage an active pipeline to ensure attainment of performance goals.
  • Ensure that expectations of volume and qualification are clear with lead development teams.
  • Understand price book and alternatives for successful negotiation of quality deals.
  • Monitor activities, identify risks, and implement activities to ensure success of KPI’s.
  • Conduct formal weekly pipeline review and quarterly business reviews that ensure correct coverage that will exceed target attainment.
  • Build call scripts to support campaigns and prospecting.
  • Maintain call records and activity metrics in SFDC.

Required Qualifications:

  • Fundamental understanding of security threats, solutions, security tools or network technologies.
  • Familiarity with a variety of security concepts, compliance regulations, practices, and procedures.
  • Experience using e-meeting applications.
  • Superior persuasiveness, presentation, verbal and written communication skills.
  • Strong organization skills.
  • Track history of exceeding quota.
  • Ability and willingness to travel up to 10-20% within your assigned region.
  • You can’t wait to sell.
  • Self-starting mindset.
  • Continued awareness of industry news and trends, and how they affect ZeroFox’s products and services.

Preferred Qualifications:

  • Professional sales training preferred.

Benefits:

  • Competitive compensation
  • Community-driven culture with employee events
  • Generous time off
  • Comprehensive health benefits & 401(k) plan
  • Respectful and nourishing work environment, where every opinion is heard and everyone is encouraged to be an active part of the organizational culture

Equal Opportunity, Diversity & Inclusion

We aim to build a team that represents a variety of backgrounds, perspectives, and skills. We embrace inclusion and ensure equal employment opportunity without discrimination or harassment based on race, color, religion, sex (including pregnancy, childbirth, or related medical conditions), sexual orientation, gender identity or expression, age, disability, national origin, marital or domestic/civil partnership status, genetic information, citizenship status, military or veteran status, or any other personal characteristic.

No items found.
On-site
State
US
Remote Elig.
On-site
Not disclosed
Seniority
Senior
Domain
GRC
Salary ($K)
117
-
155
Not disclosed
Oversee and Govern
117

About the Team

The WEX Information Security Governance Risk & Compliance Team promotes security policy and standards throughout WEX by establishing and maintaining security policies and standards, delivering cybersecurity awareness and training activities and anti-spear phishing simulation campaigns and executing Vendor/Supply Chain security risk management processes. Additionally, the team is responsible for managing PCI-DSS, HITRUST, SOX, SOC, FDIC, and customer audits across all lines of business and providing security evidence to support audit and customer inquiries.

  • Lead and manage the PCI DSS compliance program, including annual assessments, remediation activities, and continuous monitoring.
  • Coordinate and conduct internal audits to ensure compliance with PCI DSS requirements.
  • Develop, implement, and maintain PCI policies, procedures, and documentation.
  • Collaborate with various departments, including IT, legal, and operations, to ensure compliance with PCI DSS.
  • Manage relationships with external Qualified Security Assessors (QSAs) and facilitate on-site assessments.
  • Monitor and report on compliance status, risks, and issues to senior management.
  • Provide training and guidance to staff on PCI DSS requirements and best practices.
  • Stay current with changes in PCI DSS and related security standards, ensuring timely updates to compliance programs.
  • Participate in incident response efforts related to payment card security breaches.

Required Qualifications

  • Bachelor's degree in Information Security, Computer Science, or related field. Will consider 8 to 10 years of relevant experience in lieu of degree.
  • Minimum of 5 years of experience in information security, with a focus on PCI DSS compliance.
  • In-depth knowledge of PCI DSS requirements and the audit process.
  • Experience managing PCI DSS compliance programs and leading assessments.
  • Strong understanding of information security principles, risk management, and regulatory requirements.
  • Excellent analytical, problem-solving, and project management skills.
  • Strong communication and interpersonal skills, with the ability to work effectively with cross-functional teams.
  • Detail-oriented and able to handle multiple priorities in a fast-paced environment.

Preferred Qualifications

  • Relevant certifications such as CISSP, CISA, CISM, or PCI Professional (PCIP) are highly desirable.

The base pay range represents the anticipated low and high end of the pay range for this position. Actual pay rates will vary and will be based on various factors, such as your qualifications, skills, competencies, and proficiency for the role. Base pay is one component of WEX's total compensation package. Most sales positions are eligible for commission under the terms of an applicable plan. Non-sales roles are typically eligible for a quarterly or annual bonus based on their role and applicable plan. WEX's comprehensive and market competitive benefits are designed to support your personal and professional well-being. Benefits include health, dental and vision insurances, retirement savings plan, paid time off, health savings account, flexible spending accounts, life insurance, disability insurance, tuition reimbursement, and more. For more information, check out the "About Us" section.

Pay Range: $117,000.00 - $155,000.00

No items found.
On-site
State
Texas
Remote Elig.
On-site
Not disclosed
Seniority
Senior
Domain
Incident response
Salary ($K)
-
Not disclosed
Protect and Defend

Company Description

AZZ Inc. is a leading provider of specialized products and services designed to meet the unique needs of industrial markets worldwide. With a rich history spanning several decades, AZZ has established a strong reputation for innovation, quality, and customer satisfaction.

As AZZ Inc. continues to evolve and innovate, it remains committed to driving shareholder value while maintaining its reputation as a leader in industrial solutions. With a strong foundation built on decades of experience and a forward-thinking approach, AZZ Inc. is poised to continue its upward trajectory, delivering sustainable growth and an unwavering commitment to excellence.

  • Perform data backups and disaster recovery operations.
  • Remediate security vulnerabilities.
  • Lead, develop, coordinate, and execute actions within the incident response plan, threat management plans, and playbooks.
  • Monitor the stability, security, and availability of computer systems and networks.
  • Recommend changes to improve systems and configurations and determine budgets and requirements related to such changes.
  • Attempt to eliminate future problems using root cause analysis, predictive analytics, and best practices.
  • Research new technologies, practices and standards by attending seminars, reading trade articles, listening to podcasts, or taking classes; Prepare IT management for changes based on your research.
  • Write scripts and other tools to automate routine operations.
  • Teach and mentor less experienced staff in information security management.
  • Document changes and follow a change management process.
  • Perform vulnerability assessments and construct remediation plans.
  • Maintain information security policy and procedure documentation.

Required Qualifications

  • 10+ years of experience in IT positions with advancing responsibilities and a clear focus on security roles
  • Excellent communication and people skills
  • Problem-solving, analytical, and team-working skills
  • Must be able to lift 50 lbs. unassisted.
  • Must be able to travel internationally.
  • Must be able to travel via airplane.
  • Must have a valid driver’s license.
  • Must be able to communicate effectively in English.
  • Experience with video conferencing and collaboration tools i.e. Microsoft Teams, Zoom
  • Experience in large (>2000 endpoints) distributed company environments.
  • Specific experience with MPLS and VPN based WANs, Microsoft Operating Systems and related management systems, Palo Alto security appliances, Cisco network hardware, Office 365 security and administration, and Splunk.
  • Demonstrate experience with computer network penetration testing and techniques.
  • System administration experience (Linux, Unix, Windows, Active Directory, Databases, etc.)
  • Experience working in a security/network operations center or managed security services.
  • Equivalent combination of education and experience is acceptable.

Preferred Qualifications

  • Bachelor’s degree in any field, STEM degree preferred.
  • Industry Certifications preferred (Microsoft, Cisco, Dell, CompTIA, ITIL, etc.).
  • Certified Ethical Hacker, Splunk Enterprise Security Certified Admin, Palo Alto Certified Network Security engineer, etc. preferred.

All your information will be kept confidential according to EEO guidelines.

#LI-Onsite

We are an Equal Opportunity Employer.

AZZ Inc. is a Drug Free Workplace

No items found.
Sr. Account Executive West
ZeroFox
State
Remote
Remote Elig.
On-site
Seniority
Experienced
Domain
Cross-domain
Salary ($K)
-
Not disclosed
Services Engagement Manager
Semperis
State
Texas
Remote Elig.
Remote
Seniority
Senior
Domain
Administrative
Salary ($K)
-
Not disclosed
Sr. Software Dev. Engineer
Securiti
State
California
Remote Elig.
On-site
Seniority
Experienced
Domain
Product
Salary ($K)
-
Not disclosed

Our Latest Insights

Explore blog